Spy Trojan

About “Trojan-Spy.MSIL.Quasar.fjb” infection

Malware Removal

The Trojan-Spy.MSIL.Quasar.fjb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Quasar.fjb virus can do?

  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Spy.MSIL.Quasar.fjb?


File Info:

crc32: 1C4B4690
md5: 0d46a5e73dc74ebc14753f25796be25d
name: 0D46A5E73DC74EBC14753F25796BE25D.mlw
sha1: ce737d3ce162912f5a0d8b13db022595b36b889c
sha256: 1e1635f254c180f6c7205444a14251a8dfb299f872b70bd41c69db711c349c15
sha512: e00e107d9f194eadaa2d383b634a3a580ba43400909643bcfa5c41e069ff21f8a4f0101c3a311e11485dc4bd132463dfc555dc45fc0917ab8fb9be8e6ec47e33
ssdeep: 98304:w2cPK8R0rt2pXcQYca6K96th/dxWYgmVGckchskv:TCKQEtsVY9mV5g3ckOsa
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan-Spy.MSIL.Quasar.fjb also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005642691 )
LionicHacktool.Win32.Gamehack.3!e
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader22.22548
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.40659878
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojanSpy:MSIL/Quasar.aa2ce8f4
K7GWTrojan ( 005642691 )
Cybereasonmalicious.73dc74
CyrenW32/AutoIt.VI.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Packed.Enigma.DS
APEXMalicious
AvastFileRepMalware
KasperskyTrojan-Spy.MSIL.Quasar.fjb
BitDefenderTrojan.GenericKD.40659878
NANO-AntivirusTrojan.Win32.Dwn.fkbkyo
MicroWorld-eScanTrojan.GenericKD.40659878
TencentMsil.Trojan-spy.Quasar.Glq
Ad-AwareTrojan.GenericKD.40659878
SophosMal/Generic-S
ComodoMalware@#2l14kovwwdhas
BitDefenderThetaGen:NN.ZexaF.34266.@B3@aCB9Aii
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.rc
FireEyeGeneric.mg.0d46a5e73dc74ebc
EmsisoftTrojan.GenericKD.40659878 (B)
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.25DCF97
MicrosoftTrojan:Win32/Occamy.C1E
GDataTrojan.GenericKD.40659878
McAfeeArtemis!0D46A5E73DC7
MAXmalware (ai score=99)
PandaTrj/CI.A
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
IkarusTrojan.Win32.Enigma
FortinetW32/PossibleThreat
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan-Spy.MSIL.Quasar.fjb?

Trojan-Spy.MSIL.Quasar.fjb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment